Upstream information

CVE-2021-37640 at MITRE

Description

TensorFlow is an end-to-end open source platform for machine learning. In affected versions the implementation of `tf.raw_ops.SparseReshape` can be made to trigger an integral division by 0 exception. The [implementation](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/reshape_util.cc#L176-L181) calls the reshaping functor whenever there is at least an index in the input but does not check that shape of the input or the target shape have both a non-zero number of elements. The [reshape functor](https://github.com/tensorflow/tensorflow/blob/8d72537c6abf5a44103b57b9c2e22c14f5f49698/tensorflow/core/kernels/reshape_util.cc#L40-L78) blindly divides by the dimensions of the target shape. Hence, if this is not checked, code will result in a division by 0. We have patched the issue in GitHub commit 4923de56ec94fff7770df259ab7f2288a74feb41. The fix will be included in TensorFlow 2.6.0. We will also cherrypick this commit on TensorFlow 2.5.1 as this is the other affected version.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1189423 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Leap 15.3
  • bazel-skylib1.0.3-source >= 1.0.3-bp153.2.1
  • bazel3.7 >= 3.7.2-bp153.4.1
  • libiomp5 >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libiomp5-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2 >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_cc2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2 >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • libtensorflow_framework2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2 >= 2.6.0-bp153.2.3.1
  • tensorflow2-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite >= 2.6.0-bp153.2.3.1
  • tensorflow2-lite-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-hpc-doc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-devel >= 2.6.0-bp153.2.3.1
  • tensorflow2_2_6_0-gnu-openmpi2-hpc-doc >= 2.6.0-bp153.2.3.1
Patchnames:
openSUSE-2022-10014
openSUSE Tumbleweed
  • tensorflow-lite >= 2.9.1-1.1
  • tensorflow-lite-devel >= 2.9.1-1.1
Patchnames:
openSUSE Tumbleweed GA tensorflow-lite-2.9.1-1.1


SUSE Timeline for this CVE

CVE page created: Mon Aug 16 09:53:32 2021
CVE page last modified: Tue May 23 18:09:30 2023